US20150371194A1 - Attendance Tracking Via Device Presence - Google Patents

Attendance Tracking Via Device Presence Download PDF

Info

Publication number
US20150371194A1
US20150371194A1 US14/838,444 US201514838444A US2015371194A1 US 20150371194 A1 US20150371194 A1 US 20150371194A1 US 201514838444 A US201514838444 A US 201514838444A US 2015371194 A1 US2015371194 A1 US 2015371194A1
Authority
US
United States
Prior art keywords
mobile device
meeting
respective mobile
attendees
communication signal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US14/838,444
Other versions
US10402789B2 (en
Inventor
John Marshall
Christian B. Sorensen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Airwatch LLC
Original Assignee
Airwatch LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Airwatch LLC filed Critical Airwatch LLC
Priority to US14/838,444 priority Critical patent/US10402789B2/en
Publication of US20150371194A1 publication Critical patent/US20150371194A1/en
Application granted granted Critical
Publication of US10402789B2 publication Critical patent/US10402789B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/109Time management, e.g. calendars, reminders, meetings or time accounting
    • G06Q10/1091Recording time for administrative or management purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/10Tax strategies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting

Definitions

  • Attendance tracking via mobile devices may be provided. Once a meeting begins, a plurality of mobile devices present at the meeting may be identified. An attendance report for a plurality of attendees at the meeting may be provided based on the presence of each of the identified plurality of mobile devices.
  • FIG. 1 is a block diagram of a user device
  • FIG. 2 is a block diagram of an operating environment
  • FIG. 3 is a flow chart illustrating a method for providing attendance tracking via device presence.
  • Attendees at educational and professional gatherings such as classes or meetings, often have their mobile devices with them. These devices may allow for tracking and identification of those in attendance at such gatherings. For example, each student in a class may log in to a wireless router (e.g., a “hotspot”) associated with the class and/or may register their device with a communication signal, such as a near-field communication (NFC), wireless network, radio frequency identifier (RFID), or Bluetooth® signal, as they enter the room.
  • a communication signal such as a near-field communication (NFC), wireless network, radio frequency identifier (RFID), or Bluetooth® signal
  • NFC near-field communication
  • RFID radio frequency identifier
  • Bluetooth® Bluetooth®
  • Other options for registering presence may include logging in to a specific application and/or entering a code associated with the meeting into a web-based form. For example, attorneys at a continuing education conference may log into an application associated with their bar association or the conference host and enter a code associated the conference and/or each session of
  • a geographical area may be defined around the meeting area (e.g., a geo-fence) and devices associated with the attendees may report their GPS location as being within the geo-fence.
  • devices for expected attendees of the meeting may be queried when the meeting begins and/or at various times before and/or after the start time to identify the devices' locations and determine whether the devices are present at the meeting location or not.
  • Safeguards against fraudulent attendance counts may also be provided.
  • the mobile devices may require a personalized identification from each user, such as password or security question answer.
  • Devices equipped with the appropriate hardware may receive uniquely identifying biometric identification, such as fingerprints, images, voiceprints, and/or retina scans.
  • biometric identification such as fingerprints, images, voiceprints, and/or retina scans.
  • device locations may be triangulated to determine whether a single person is in possession of multiple devices that are registered as attendees.
  • an image of the attendees may be captured, such as by a webcam, camera, video recorder, a motion sensor (e.g., a Microsoft® Kinect® device), etc.
  • the image may be analyzed to count the number of attendees, and any discrepancy with the number of devices registering attendance may be investigated. For example, someone actually in attendance may have forgotten their device or someone not in attendance may have sent their device with another attendee.
  • An attendance report detailing the attendees who are present and/or expected attendees who were late and/or absent may be prepared. These reports may be further collated to provide information over longer periods than a single meeting. For example, attendance at each session of a conference may be tracked for the conference attendees, or attendance at classes by a student over a day, week, month, quarter, semester, year, etc. may be reported.
  • a meeting management application may control the use of resources by devices via an electronic meeting and/or other forms of electronic communication.
  • the management application can identify multiple entities required as in attendance before communicating electronic content.
  • An entity can include a logical representation of any participant in a meeting.
  • the management application may identify a given entity based on any suitable criteria.
  • suitable criteria include (but are not limited to) credentials associated with a particular user (such as, but not limited to, a user name and/or other identifier), one or more identifiers associated with a computing device used to access the electronic meeting (such as, but not limited to, a hardware identifier or network address of the computing device), and/or based on a pairing of a user credential and a device identifier.
  • the required entities may be a subset of all entities authorized to access the electronic meeting. In the absence of all of the required entities, communication of electronic content via the electronic meeting may be restricted and/or disallowed.
  • Attendance at the meeting may comprise being physically present in the meeting location and/or accessing the meeting remotely.
  • a management application can authorize communication of the electronic content among the required entities and other authorized entities via the electronic meeting based on determining that each required entity is present in the meeting room and/or accessing the meeting remotely.
  • FIG. 1 is a block diagram of a user device 100 comprising a processor 105 and a memory 110 .
  • memory 110 may comprise, but is not limited to, volatile (e.g. random access memory (RAM)), non-volatile (e.g. read-only memory (ROM)), flash memory, or any combination.
  • RAM random access memory
  • ROM read-only memory
  • Memory 110 may store executable programs and related data components of various applications and modules for execution by user device 100 .
  • Memory 110 may be coupled to processor 105 for storing configuration data and operational parameters, such as commands that are recognized by processor 105 .
  • Basic functionality of user device 100 may be provided by an operating system 115 contained in memory 100 .
  • One or more programmed software applications may be executed by utilizing the computing resources in user device 100 .
  • Applications stored in memory 110 may be executed by processor 105 (e.g., a central processing unit or digital signal processor) under the auspices of operating system 115 .
  • processor 105 may be configured to execute applications such as web browsing applications, email applications, instant messaging applications, and/or other applications capable of receiving and/or providing data.
  • Data provided as input to and generated as output from the application(s) may be stored in memory 110 and read by processor 105 from memory 110 as needed during the course of application program execution.
  • Input data may be data stored in memory 110 by a secondary application or other source, either internal or external to user device 100 , or possibly anticipated by the application and thus created with the application program at the time it was generated as a software application program.
  • Data may be received via any of a plurality of communication ports 120 (A)-(C) of user device 100 .
  • Communication ports 120 (A)-(C) may allow user device 100 to communicate with other devices, and may comprise components such as an Ethernet network adapter, a modem, and/or a wireless network connectivity interface.
  • the wireless network connectivity interface may comprise one and/or more of a PCI (Peripheral Component Interconnect) card, USB (Universal Serial Bus) interface, PCMCIA (Personal Computer Memory Card International Association) card, SDIO (Secure Digital Input-Output) card, NewCard, Cardbus, a modem, a wireless radio transceiver, and/or the like.
  • PCI Peripheral Component Interconnect
  • USB Universal Serial Bus
  • PCMCIA Personal Computer Memory Card International Association
  • SDIO Secure Digital Input-Output
  • NewCard NewCard
  • modem a wireless radio transceiver
  • User device 100 may also receive data as user input via an input component 125 , such as a keyboard, a mouse, a pen, a stylus, a sound input device, a touch input device, a capture device, etc.
  • a capture device may be operative to record user(s) and capture spoken words, motions and/or gestures, such as with a camera and/or microphone.
  • the capture device may comprise any speech and/or motion detection device capable of detecting the speech and/or actions of the user(s).
  • Data generated by applications may be stored in memory 110 by the processor 105 during the course of application program execution. Data may be provided to the user during application program execution by means of a display 130 . Consistent with embodiments of this disclosure, display 130 may comprise an integrated display screen and/or an output port coupled to an external display screen.
  • Memory 110 may also comprise a platform library 140 .
  • Platform library 140 may comprise a collection of functionality useful to multiple applications, such as may be provided by an application programming interface (API) to a software development kit (SDK). These utilities may be accessed by applications as necessary so that each application does not have to contain these utilities thus allowing for memory consumption savings and a consistent user interface.
  • API application programming interface
  • SDK software development kit
  • user device 100 may also include additional data storage devices (removable and/or non-removable) such as, for example, magnetic disks, optical disks, or tape (not shown).
  • additional data storage devices removable and/or non-removable
  • User device 100 may comprise a desktop computer, a laptop computer, a personal digital assistant, a cellular telephone, a set-top box, a music player, a web pad, a tablet computer system, a game console, and/or another device with like capability.
  • User device 100 may store in a data store 150 a device profile 152 and a plurality of user preferences 154 .
  • Device profile 152 may comprise an indication of the current position of user device 100 and/or indications of the hardware, software, and security attributes, which describe user device 100 .
  • device profile 152 may represent hardware specifications of user device 100 , version and configuration information of various software program and hardware components installed on user device 100 , data transmission protocols enabled on user device 100 , version and usage information of various resources stored on user device 100 , and/or any other attributes associated with the state of user device 100 .
  • the device profile 152 may further comprise data indicating a date of last virus scan of user device 100 , a date of last access by an IT representative, a date of last service by the IT representative, and/or any other data indicating maintenance and usage of user device 100 . Furthermore, the device profile 152 may comprise indications of the past behavior of associated users, such as resources accessed, charges for resource accesses, and the inventory accessed from such resources.
  • User preferences 154 may comprise a listing of factors that may affect the experience of the user. In particular, user preferences 154 may include indications of the user's age, gender, bodily traits, preferred resource types, preferred venue resources, and combinations thereof.
  • FIG. 2 is a block diagram view of an operating environment 200 comprising user device 100 in communication with a file server 210 , which may execute a meeting management application 215 , and a compliance server 220 via a network 240 .
  • the meeting management application may be operative to schedule and/or distribute content for an electronic meeting such as that described in co-pending U.S. application Ser. No. 13/828,922, entitled “Controlling Electronically Communicated Resources” and assigned to the assignee of the current application, which is hereby incorporated by reference in its entirety.
  • the compliance server 220 may comprise, for example, cloud-based solutions, server computers and/or any other system providing device management capability.
  • the compliance server 220 is referred to herein in the singular, although it is understood that a plurality of servers may be employed in the arrangements as described herein. Furthermore, in some embodiments, multiple compliance servers 220 may operate on the same server computer.
  • the components executed on the compliance server 220 may comprise various applications, services, processes, systems, engines, or functionality not disclosed in detail herein.
  • the compliance server 220 may comprise a policy store 230 comprising a plurality of compliance rules and/or policies that may be applicable to user device 100 . While the policy store 230 is shown as within the compliance server 220 , the policy store 230 may alternately be within the user device 100 and/or remotely located on the file server 210 and may be remotely updated periodically by compliance server 220 according to common over-the-air (OTA) updating methods. Attempts by user device 100 to perform certain functionality on user device 100 may require user device 100 to be in compliance with one and/or more of the compliance policies/rules. Depending on the sensitivity of a given functionality, different compliance rules may be necessary to ensure that the functionality is adequately restricted. Some functionality may only require ensuring that the proper user is requesting the functionality.
  • OTA over-the-air
  • user device 100 and/or compliance server 220 may be operative to determine whether the user of user device 100 is authorized to perform requested functionality at the time the user requests to perform such functionality.
  • an agent application 234 executed on user device 100 may make the compliance determination based on the device profile, credentials, and/or user preferences. For instance, the agent application 234 may monitor calls by applications, such as a web browser 235 , an e-mail client 236 , and/or a secure application 237 , on user device 110 to the operating system 115 of user device 100 to determine whether user device 110 seeks to perform functionality associated with a given compliance rule. Additionally, the agent application 234 on user device 100 may approve and/or deny the associated functionality requests. For instance, the agent application 234 may instruct operating system 115 on user device 100 to disable the camera of user device 100 in response to a determination that a compliance rule specifies that the camera cannot be used at the time of the request by the user device 100 to operate the camera.
  • applications such as a web browser 235 , an e-mail client 236 , and/or a secure application 237 , on user device 110 to the operating system 115 of user device 100 to determine whether user device 110 seeks to perform functionality associated with
  • the agent application 234 executed on user device 100 may rely on compliance server 220 to determine whether a given functionality request on user device 100 is permitted according to the compliance rules. For instance, the agent application may transmit a functionality request, a device profile, credentials, and/or user preferences to compliance server 220 so that compliance server 220 may determine whether user device 110 seeks to perform functionality that may violate a given compliance rule. Additionally, compliance server 220 may approve and/or deny the associated functionality requests. For instance, compliance server 220 may instruct the agent application 234 on user device 100 to instruct operating system 115 to activate a VPN security profile prior to opening a document and/or link.
  • the compliance rules may comprise device settings and/or executable instructions that define which functionality the operating system 115 of user device 100 is authorized to perform.
  • the compliance rules may comprise a list of functions, such as those provided by APIs associated with operating system 115 and/or platform library 140 , that may be treated as protected functions. Calls to these functions, such as calls to retrieve login credentials, may result in checks by user device 100 and/or compliance server 220 for compliance with the compliance rules.
  • the agent 234 may perform a set of ordered operations to accomplish a requested function. These operation sets may be defined by the user device 100 and/or compliance server 220 and may comprise one and/or more operations to determine whether the user device 100 is in compliance with policies from policy store 230 .
  • the agent 234 may control at least one respective computing resource of the user device 100 .
  • the operations may include configuring at least one respective computing resource of the user device 100 such as restricting access to at least one resource managed by the agent 234 .
  • the Network 240 may comprise, for example, any type of wired and/or wireless network such as a wireless local area network (WLAN), a wireless wide area network (WWAN), Ethernet, fiber-optic network, and/or any other type of wired and/or wireless network now known or later developed. Additionally, the Network 240 may be or include the Internet, intranets, extranets, microwave networks, satellite communications, cellular systems, PCS, infrared communications, global area networks, or other suitable networks, etc., or any combination of such networks.
  • WLAN wireless local area network
  • WWAN wireless wide area network
  • Ethernet fiber-optic network
  • the Network 240 may be or include the Internet, intranets, extranets, microwave networks, satellite communications, cellular systems, PCS, infrared communications, global area networks, or other suitable networks, etc., or any combination of such networks.
  • FIG. 3 is a flow chart setting forth the general stages involved in a method 300 consistent with embodiments of this disclosure for providing attendance tracking via device presence.
  • Method 300 may be implemented using elements of operating environment 200 as described above. Ways to implement the stages of method 300 will be described in greater detail below.
  • Method 300 may begin at starting block 305 and proceed to stage 310 where user device 100 may begin a meeting.
  • a meeting organizer's device may comprise a master copy of a calendar event to which other users have been invited.
  • meeting management application 215 may track scheduled meetings and/or classes and may initiate an electronic meeting at an appointed start time.
  • method 300 may advance to stage 315 where user device 100 may identify a plurality of devices associated with the meeting.
  • the absence or presence may comprise an associated user's physical presence at the meeting location and/or electronic attendance, such as via a teleconference or webcam session.
  • Detection of the devices may take numerous forms, such as whether the devices are logged into a particular server, network, and/or wireless router/hotspot, whether the user is logged into an application associated with the meeting (e.g., a classroom or conferencing application), whether the device has registered and/or been identified via a communication signal such as radio frequency identification (RFID), wireless networking, Bluetooth, and/or near-field communication (NFC) signal, and/or whether the device has submitted a code associated with the meeting.
  • RFID radio frequency identification
  • NFC near-field communication
  • a professor may have a code written on a blackboard associated with the day's lecture that the students may submit via a web page, mobile application, SMS, e-mail, and/or any other communication medium.
  • each attendee may tap their device against an RFID or NFC reader as they enter the meeting location.
  • devices within a geo-fence associated with the meeting location may be polled, such as over a wireless network, for identifying information.
  • user device 100 may create an ad-hoc network, such as via 802.11 and/or Bluetooth, to which attendee devices may connect and identify themselves and/or be identified by user device 100 .
  • devices may be detected at different times throughout the meeting's duration to determine whether any devices arrived late and/or left early.
  • method 300 may advance to stage 320 where user device 100 may correlate the identified devices to attendees.
  • devices may comprise uniquely identifying information such as serial numbers, text names, MAC and/or IP addresses, assigned identifier numbers and/or strings, RFID chip codes, etc.
  • the devices may submit identification information by transmitting an identify certificate and/or having the user fill in a form via an application and/or web page.
  • method 300 may advance to stage 325 where user device 100 may create an attendance log.
  • the log may be stored on user device 100 and/or transmitted to a network location such as file server 210 and/or compliance server 220 .
  • the log may comprise identification information for each device, an identity of a correlated user, and/or the absence of any devices/users expected to be in attendance.
  • the log may also comprise information about any devices present that were not identified and/or correlated with a known user.
  • the log may also comprise information about any devices that arrived late or departed early.
  • the log may indicate whether the correlated identity is strongly trusted, such as where each device submits an authenticated identity certificate requiring each attendee to enter an individually identifying characteristic such as a passcode and/or biometric data, weakly trusted, such as where each device comprises a unique hardware identifier, and/or untrusted, such as where the identity correlation comes from data submitted by the user e.g., via a web page form.
  • the log may comprise a list of all invited and/or expected attendees and whether an associated device was absent from the meeting.
  • An interface for a meeting organizer e.g., a class professor
  • method 300 may advance to stage 330 where user device 100 may identify any discrepancies between the identified devices and the correlated users.
  • user device 100 may receive an image of the attendees at the meeting and perform a count of the number of attendees to determine whether there are more devices than attendees, or vice versa.
  • the attendee devices may also be triangulated within the meeting location to determine whether one user may be carrying more than one device.
  • some and/or all of the devices may be equipped with biometric sensors to verify that each device is associated with a unique and/or authorized user.
  • devices equipped with microphones may be able to capture voices in attendance at the meeting. The voices may be used to provide a count of individuals at the meeting and/or to identify the individuals present. Any discrepancies may be logged as described above with respect to stage 325 .
  • method 300 may advance to stage 335 where user device 100 may prepare an attendance report.
  • the log may be used to generate a list of all attendees present at the meeting.
  • Logs may also be combined into reports, such as by providing a teacher or school principal an overview of all students who were absent or late to a class over a particular time period such as a day, week, month, term, semester, and/or year.
  • Method 300 may then end at stage 350 .
  • An embodiment consistent with the disclosure may comprise a system for providing attendance tracking via device presence.
  • the system may comprise a memory storage and a processing unit coupled to the memory storage.
  • the processing unit may be operative to determine that a meeting has begun, identify a plurality of mobile devices present at the meeting, and log the attendance of a plurality of attendees based on the presence of each of the identified plurality of mobile devices.
  • the processing unit may be further operative to compare the identified plurality of mobile devices to a list of expected attendees, determine whether a mobile device associated with at least one of the expected attendees is not present at the meeting, and, if so, log the at least one of the expected attendees as absent.
  • Identifying the plurality of mobile devices may comprise, for example, identifying devices present within a configured geographic area receiving a communication and/or verification signal from each of the plurality of mobile devices.
  • the processing unit may be further operative to receive a count of the plurality of attendees, determine whether the count of the plurality of attendees differs from a count of the plurality of identified mobile devices, and, if so, include the difference between the count of the plurality of attendees and the count of the plurality of identified mobile devices in the attendance report.
  • the system may comprise a memory storage and a processing unit coupled to the memory storage.
  • the processing unit may be operative to identify a plurality of devices present at a meeting, identify a number of attendees present at the meeting, and prepare an attendance report for the meeting comprising a correlation between the plurality of devices present at the meeting location and the number of attendees present at the meeting location.
  • the processing unit may be operative to receive a count of the number of attendees from an organizer of the meeting and/or to receive a digital image of a location of the meeting and analyze the digital image to count the number of attendees present at the meeting.
  • the processing unit may be further operative to determine whether the count of the number of attendees differs from a count of the plurality of devices and identify at least one discrepancy between at least one of the plurality of devices and at least one of the attendees. Being operative to identify the at least one discrepancy between the at least one of the plurality of devices and the at least one of the attendees may comprise the processing unit being operative to verify each of the attendees present at the meeting according to an authentication and compare each of the verified attendees to a profile associated with each of the plurality of devices. For example, each device may have an identity profile and/or contact record installed identifying the user. The profile may also comprise device and/or user specific identifying information such as an identity certificate.
  • Yet another embodiment consistent with the disclosure may comprise a system for providing attendance tracking via device presence.
  • the system may comprise a memory storage and a processing unit coupled to the memory storage.
  • the processing unit may be operative to identify a plurality of registered devices present at a meeting, identify a plurality of attendees present at the meeting, and provide an attendance report for the meeting comprising a correlation between the plurality of registered devices present at the meeting location and the number of attendees present at the meeting location.
  • the processing unit may be further operative to receive a plurality of authentications associated with the plurality of attendees, associate the plurality of authentications with at least some of the plurality of attendees, and determine whether at least one of the plurality of authentications is not associated with at least one of the plurality of attendees.
  • the plurality of authentications may comprise, for example a login, a password, a meeting code, a fingerprint, a retina scan, a voiceprint, biometric data, an identity certificate, and an image.
  • the embodiments and functionalities described herein may operate via a multitude of computing systems, including wired and wireless computing systems, mobile computing systems (e.g., mobile telephones, tablet or slate type computers, laptop computers, etc.).
  • the embodiments and functionalities described herein may operate over distributed systems, where application functionality, memory, data storage and retrieval and various processing functions may be operated remotely from each other over a distributed computing network, such as the Internet or an intranet.
  • User interfaces and information of various types may be displayed via on-board computing device displays or via remote display units associated with one or more computing devices. For example user interfaces and information of various types may be displayed and interacted with on a wall surface onto which user interfaces and information of various types are projected.
  • Computer readable media may include computer storage media.
  • Computer storage media may include volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information, such as computer readable instructions, data structures, program modules, or other data.
  • System memory, removable storage, and non-removable storage are all computer storage media examples (i.e., memory storage.)
  • Computer storage media may include, but is not limited to, RAM, ROM, electrically erasable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store.
  • Computer readable media may also include communication media.
  • Communication media may be embodied by computer readable instructions, data structures, program modules, or other data in a modulated data signal, such as a carrier wave or other transport mechanism, and includes any information delivery media.
  • modulated data signal may describe a signal that has one or more characteristics set or changed in such a manner as to encode information in the signal.
  • communication media may include wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, radio frequency (RF), infrared, and other wireless media.
  • RF radio frequency
  • a number of applications and data files may be used to perform processes and/or methods as described above.
  • the aforementioned processes are examples, and a processing unit may perform other processes.
  • Other programming modules that may be used in accordance with embodiments of this disclosure may include electronic mail, calendar, and contacts applications, data processing applications, word processing applications, spreadsheet applications, database applications, slide presentation applications, drawing or computer-aided application programs, etc.
  • program modules may include routines, programs, components, data structures, and other types of structures that may perform particular tasks or that may implement particular abstract data types.
  • embodiments of the disclosure may be practiced with other computer system configurations, including hand-held devices, multiprocessor systems, microprocessor-based or programmable consumer electronics, minicomputers, mainframe computers, and the like.
  • Embodiments of this disclosure may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network.
  • program modules may be located in both local and remote memory storage devices.
  • embodiments of this disclosure may be practiced in an electrical circuit comprising discrete electronic elements, packaged or integrated electronic chips containing logic gates, a circuit utilizing a microprocessor, or on a single chip containing electronic elements or microprocessors.
  • Embodiments of this disclosure may also be practiced using other technologies capable of performing logical operations such as, for example, AND, OR, and NOT, including but not limited to mechanical, optical, fluidic, and quantum technologies.
  • embodiments of the disclosure may be practiced within a general-purpose computer or in any other circuits or systems.
  • Embodiments of this disclosure may, for example, be implemented as a computer process and/or method, a computing system, an apparatus, device, or appliance, and/or as an article of manufacture, such as a computer program product or computer readable media.
  • the computer program product may be a computer storage media readable by a computer system and encoding a computer program of instructions for executing a computer process.
  • the computer program product may also be a propagated signal on a carrier readable by a computing system and encoding a computer program of instructions for executing a computer process. Accordingly, the present disclosure may be embodied in hardware and/or in software (including firmware, resident software, micro-code, etc.).
  • embodiments of the present disclosure may take the form of a computer program product on a computer-usable or computer-readable storage medium having computer-usable or computer-readable program code embodied in the medium for use by or in connection with an instruction execution system.
  • a computer-usable or computer-readable medium may be any medium that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.
  • the computer-usable or computer-readable medium may be, for example but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. More specific computer-readable medium examples (a non-exhaustive list), the computer-readable medium may include the following: an electrical connection having one or more wires, a portable computer diskette, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), an optical fiber, and a portable compact disc read-only memory (CD-ROM).
  • RAM random access memory
  • ROM read-only memory
  • EPROM or Flash memory erasable programmable read-only memory
  • CD-ROM portable compact disc read-only memory
  • the computer-usable or computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted, or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
  • Embodiments of this disclosure may be practiced via a system-on-a-chip (SOC) where each and/or many of the elements described above may be integrated onto a single integrated circuit.
  • SOC system-on-a-chip
  • Such an SOC device may include one or more processing units, graphics units, communications units, system virtualization units and various application functionalities, all of which may be integrated (or “burned”) onto the chip substrate as a single integrated circuit.
  • the functionality, described herein, with respect to training and/or interacting with any element may operate via application-specific logic integrated with other components of the computing device/system on the single integrated circuit (chip).
  • Embodiments of this disclosure are described above with reference to block diagrams and/or operational illustrations of methods, systems, and computer program products according to embodiments of the disclosure.
  • the functions/acts noted in the blocks may occur out of the order as shown in any flowchart.
  • two blocks shown in succession may in fact be executed substantially concurrently or the blocks may sometimes be executed in the reverse order, depending upon the functionality/acts involved.
  • Embodiments of the present disclosure are described above with reference to block diagrams and/or operational illustrations of methods, systems, and computer program products according to embodiments of the disclosure.
  • the functions/acts noted in the blocks may occur out of the order as shown in any flowchart.
  • two blocks shown in succession may in fact be executed substantially concurrently or the blocks may sometimes be executed in the reverse order, depending upon the functionality/acts involved.

Abstract

Attendance tracking via mobile devices may be provided. Once a meeting begins, a plurality of mobile devices present at the meeting may be identified. An attendance report for a plurality of attendees at the meeting may be provided based on the presence of each of the identified plurality of mobile devices.

Description

    BACKGROUND
  • Modern gatherings of students and professionals nearly always include those attendees' mobile devices. For example, employees bring their laptops, tablets, and cellular phones to meetings while students bring such devices to class. Conventionally, there has been no way to leverage these habits to track attendance at required functions, however, and most situations continue to rely on self-reporting of attendance or paper records.
  • SUMMARY
  • This Summary is provided to introduce a selection of concepts in a simplified form that are further described below in the Detailed Description. This Summary is not intended to identify key features or essential features of the claimed subject matter nor is this Summary intended to be used to limit the claimed subject matter's scope.
  • Attendance tracking via mobile devices may be provided. Once a meeting begins, a plurality of mobile devices present at the meeting may be identified. An attendance report for a plurality of attendees at the meeting may be provided based on the presence of each of the identified plurality of mobile devices.
  • It is to be understood that both the foregoing general description and the following detailed description are examples and explanatory only, and should not be considered to restrict the disclosure's scope, as described and claimed. Further, features and/or variations may be provided in addition to those set forth herein. For example, embodiments of the disclosure may be directed to various feature combinations and sub-combinations described in the detailed description.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Many aspects of the present disclosure can be better understood with reference to the following diagrams. The drawings are not necessarily to scale. Instead, emphasis is placed upon clearly illustrating certain features of the disclosure. Moreover, in the drawings, like reference numerals designate corresponding parts throughout the several views. In the drawings:
  • FIG. 1 is a block diagram of a user device;
  • FIG. 2 is a block diagram of an operating environment; and
  • FIG. 3 is a flow chart illustrating a method for providing attendance tracking via device presence.
  • DETAILED DESCRIPTION
  • The following detailed description refers to the accompanying drawings. Wherever possible, the same reference numbers are used in the drawings and the following description to refer to the same or similar elements. While embodiments of the disclosure may be described, modifications, adaptations, and other implementations are possible. For example, substitutions, additions, or modifications may be made to the elements illustrated in the drawings, and the methods described herein may be modified by substituting, reordering, or adding stages to the disclosed methods. Accordingly, the following detailed description does not limit the disclosure. Instead, the proper scope of the disclosure is defined by the appended claims.
  • Attendees at educational and professional gatherings, such as classes or meetings, often have their mobile devices with them. These devices may allow for tracking and identification of those in attendance at such gatherings. For example, each student in a class may log in to a wireless router (e.g., a “hotspot”) associated with the class and/or may register their device with a communication signal, such as a near-field communication (NFC), wireless network, radio frequency identifier (RFID), or Bluetooth® signal, as they enter the room. Professional attendees at a meeting may similarly register their presence. Other options for registering presence may include logging in to a specific application and/or entering a code associated with the meeting into a web-based form. For example, attorneys at a continuing education conference may log into an application associated with their bar association or the conference host and enter a code associated the conference and/or each session of the conference.
  • In some embodiments, a geographical area may be defined around the meeting area (e.g., a geo-fence) and devices associated with the attendees may report their GPS location as being within the geo-fence. Conversely, devices for expected attendees of the meeting may be queried when the meeting begins and/or at various times before and/or after the start time to identify the devices' locations and determine whether the devices are present at the meeting location or not.
  • Safeguards against fraudulent attendance counts may also be provided. For example, the mobile devices may require a personalized identification from each user, such as password or security question answer. Devices equipped with the appropriate hardware may receive uniquely identifying biometric identification, such as fingerprints, images, voiceprints, and/or retina scans. In some embodiments, device locations may be triangulated to determine whether a single person is in possession of multiple devices that are registered as attendees.
  • In some embodiments, an image of the attendees may be captured, such as by a webcam, camera, video recorder, a motion sensor (e.g., a Microsoft® Kinect® device), etc. The image may be analyzed to count the number of attendees, and any discrepancy with the number of devices registering attendance may be investigated. For example, someone actually in attendance may have forgotten their device or someone not in attendance may have sent their device with another attendee.
  • An attendance report detailing the attendees who are present and/or expected attendees who were late and/or absent may be prepared. These reports may be further collated to provide information over longer periods than a single meeting. For example, attendance at each session of a conference may be tracked for the conference attendees, or attendance at classes by a student over a day, week, month, quarter, semester, year, etc. may be reported.
  • In some embodiments, a meeting management application may control the use of resources by devices via an electronic meeting and/or other forms of electronic communication. The management application can identify multiple entities required as in attendance before communicating electronic content. An entity can include a logical representation of any participant in a meeting. The management application may identify a given entity based on any suitable criteria. Non-limiting examples of suitable criteria include (but are not limited to) credentials associated with a particular user (such as, but not limited to, a user name and/or other identifier), one or more identifiers associated with a computing device used to access the electronic meeting (such as, but not limited to, a hardware identifier or network address of the computing device), and/or based on a pairing of a user credential and a device identifier. The required entities may be a subset of all entities authorized to access the electronic meeting. In the absence of all of the required entities, communication of electronic content via the electronic meeting may be restricted and/or disallowed.
  • Attendance at the meeting may comprise being physically present in the meeting location and/or accessing the meeting remotely. A management application can authorize communication of the electronic content among the required entities and other authorized entities via the electronic meeting based on determining that each required entity is present in the meeting room and/or accessing the meeting remotely.
  • FIG. 1 is a block diagram of a user device 100 comprising a processor 105 and a memory 110. Depending on the configuration and type of device, memory 110 may comprise, but is not limited to, volatile (e.g. random access memory (RAM)), non-volatile (e.g. read-only memory (ROM)), flash memory, or any combination. Memory 110 may store executable programs and related data components of various applications and modules for execution by user device 100. Memory 110 may be coupled to processor 105 for storing configuration data and operational parameters, such as commands that are recognized by processor 105.
  • Basic functionality of user device 100 may be provided by an operating system 115 contained in memory 100. One or more programmed software applications may be executed by utilizing the computing resources in user device 100. Applications stored in memory 110 may be executed by processor 105 (e.g., a central processing unit or digital signal processor) under the auspices of operating system 115. For example, processor 105 may be configured to execute applications such as web browsing applications, email applications, instant messaging applications, and/or other applications capable of receiving and/or providing data.
  • Data provided as input to and generated as output from the application(s) may be stored in memory 110 and read by processor 105 from memory 110 as needed during the course of application program execution. Input data may be data stored in memory 110 by a secondary application or other source, either internal or external to user device 100, or possibly anticipated by the application and thus created with the application program at the time it was generated as a software application program. Data may be received via any of a plurality of communication ports 120(A)-(C) of user device 100. Communication ports 120(A)-(C) may allow user device 100 to communicate with other devices, and may comprise components such as an Ethernet network adapter, a modem, and/or a wireless network connectivity interface. For example, the wireless network connectivity interface may comprise one and/or more of a PCI (Peripheral Component Interconnect) card, USB (Universal Serial Bus) interface, PCMCIA (Personal Computer Memory Card International Association) card, SDIO (Secure Digital Input-Output) card, NewCard, Cardbus, a modem, a wireless radio transceiver, and/or the like.
  • User device 100 may also receive data as user input via an input component 125, such as a keyboard, a mouse, a pen, a stylus, a sound input device, a touch input device, a capture device, etc. A capture device may be operative to record user(s) and capture spoken words, motions and/or gestures, such as with a camera and/or microphone. The capture device may comprise any speech and/or motion detection device capable of detecting the speech and/or actions of the user(s).
  • Data generated by applications may be stored in memory 110 by the processor 105 during the course of application program execution. Data may be provided to the user during application program execution by means of a display 130. Consistent with embodiments of this disclosure, display 130 may comprise an integrated display screen and/or an output port coupled to an external display screen.
  • Memory 110 may also comprise a platform library 140. Platform library 140 may comprise a collection of functionality useful to multiple applications, such as may be provided by an application programming interface (API) to a software development kit (SDK). These utilities may be accessed by applications as necessary so that each application does not have to contain these utilities thus allowing for memory consumption savings and a consistent user interface.
  • Furthermore, embodiments of this disclosure may be practiced in conjunction with a graphics library, other operating systems, or any other application program and is not limited to any particular application or system. The devices described with respect to the Figures may have additional features or functionality. For example, user device 100 may also include additional data storage devices (removable and/or non-removable) such as, for example, magnetic disks, optical disks, or tape (not shown).
  • User device 100 may comprise a desktop computer, a laptop computer, a personal digital assistant, a cellular telephone, a set-top box, a music player, a web pad, a tablet computer system, a game console, and/or another device with like capability.
  • User device 100 may store in a data store 150 a device profile 152 and a plurality of user preferences 154. Device profile 152 may comprise an indication of the current position of user device 100 and/or indications of the hardware, software, and security attributes, which describe user device 100. For instance, device profile 152 may represent hardware specifications of user device 100, version and configuration information of various software program and hardware components installed on user device 100, data transmission protocols enabled on user device 100, version and usage information of various resources stored on user device 100, and/or any other attributes associated with the state of user device 100. The device profile 152 may further comprise data indicating a date of last virus scan of user device 100, a date of last access by an IT representative, a date of last service by the IT representative, and/or any other data indicating maintenance and usage of user device 100. Furthermore, the device profile 152 may comprise indications of the past behavior of associated users, such as resources accessed, charges for resource accesses, and the inventory accessed from such resources. User preferences 154 may comprise a listing of factors that may affect the experience of the user. In particular, user preferences 154 may include indications of the user's age, gender, bodily traits, preferred resource types, preferred venue resources, and combinations thereof.
  • FIG. 2 is a block diagram view of an operating environment 200 comprising user device 100 in communication with a file server 210, which may execute a meeting management application 215, and a compliance server 220 via a network 240. The meeting management application may be operative to schedule and/or distribute content for an electronic meeting such as that described in co-pending U.S. application Ser. No. 13/828,922, entitled “Controlling Electronically Communicated Resources” and assigned to the assignee of the current application, which is hereby incorporated by reference in its entirety. The compliance server 220 may comprise, for example, cloud-based solutions, server computers and/or any other system providing device management capability. For purposes of convenience, the compliance server 220 is referred to herein in the singular, although it is understood that a plurality of servers may be employed in the arrangements as described herein. Furthermore, in some embodiments, multiple compliance servers 220 may operate on the same server computer. The components executed on the compliance server 220, for example, may comprise various applications, services, processes, systems, engines, or functionality not disclosed in detail herein.
  • The compliance server 220 may comprise a policy store 230 comprising a plurality of compliance rules and/or policies that may be applicable to user device 100. While the policy store 230 is shown as within the compliance server 220, the policy store 230 may alternately be within the user device 100 and/or remotely located on the file server 210 and may be remotely updated periodically by compliance server 220 according to common over-the-air (OTA) updating methods. Attempts by user device 100 to perform certain functionality on user device 100 may require user device 100 to be in compliance with one and/or more of the compliance policies/rules. Depending on the sensitivity of a given functionality, different compliance rules may be necessary to ensure that the functionality is adequately restricted. Some functionality may only require ensuring that the proper user is requesting the functionality. Other resources may require compliance with more stringent authorization rules, such as determining whether the functionality is restricted during certain time windows. Accordingly, user device 100 and/or compliance server 220 may be operative to determine whether the user of user device 100 is authorized to perform requested functionality at the time the user requests to perform such functionality.
  • In some embodiments, an agent application 234 executed on user device 100 may make the compliance determination based on the device profile, credentials, and/or user preferences. For instance, the agent application 234 may monitor calls by applications, such as a web browser 235, an e-mail client 236, and/or a secure application 237, on user device 110 to the operating system 115 of user device 100 to determine whether user device 110 seeks to perform functionality associated with a given compliance rule. Additionally, the agent application 234 on user device 100 may approve and/or deny the associated functionality requests. For instance, the agent application 234 may instruct operating system 115 on user device 100 to disable the camera of user device 100 in response to a determination that a compliance rule specifies that the camera cannot be used at the time of the request by the user device 100 to operate the camera.
  • In some embodiments, the agent application 234 executed on user device 100 may rely on compliance server 220 to determine whether a given functionality request on user device 100 is permitted according to the compliance rules. For instance, the agent application may transmit a functionality request, a device profile, credentials, and/or user preferences to compliance server 220 so that compliance server 220 may determine whether user device 110 seeks to perform functionality that may violate a given compliance rule. Additionally, compliance server 220 may approve and/or deny the associated functionality requests. For instance, compliance server 220 may instruct the agent application 234 on user device 100 to instruct operating system 115 to activate a VPN security profile prior to opening a document and/or link.
  • In some embodiments, the compliance rules may comprise device settings and/or executable instructions that define which functionality the operating system 115 of user device 100 is authorized to perform. Furthermore, the compliance rules may comprise a list of functions, such as those provided by APIs associated with operating system 115 and/or platform library 140, that may be treated as protected functions. Calls to these functions, such as calls to retrieve login credentials, may result in checks by user device 100 and/or compliance server 220 for compliance with the compliance rules.
  • In some embodiments, the agent 234 may perform a set of ordered operations to accomplish a requested function. These operation sets may be defined by the user device 100 and/or compliance server 220 and may comprise one and/or more operations to determine whether the user device 100 is in compliance with policies from policy store 230. The agent 234 may control at least one respective computing resource of the user device 100. The operations may include configuring at least one respective computing resource of the user device 100 such as restricting access to at least one resource managed by the agent 234.
  • The Network 240 may comprise, for example, any type of wired and/or wireless network such as a wireless local area network (WLAN), a wireless wide area network (WWAN), Ethernet, fiber-optic network, and/or any other type of wired and/or wireless network now known or later developed. Additionally, the Network 240 may be or include the Internet, intranets, extranets, microwave networks, satellite communications, cellular systems, PCS, infrared communications, global area networks, or other suitable networks, etc., or any combination of such networks.
  • FIG. 3 is a flow chart setting forth the general stages involved in a method 300 consistent with embodiments of this disclosure for providing attendance tracking via device presence. Method 300 may be implemented using elements of operating environment 200 as described above. Ways to implement the stages of method 300 will be described in greater detail below. Method 300 may begin at starting block 305 and proceed to stage 310 where user device 100 may begin a meeting. For example, a meeting organizer's device may comprise a master copy of a calendar event to which other users have been invited. For another example, meeting management application 215 may track scheduled meetings and/or classes and may initiate an electronic meeting at an appointed start time.
  • From stage 310, method 300 may advance to stage 315 where user device 100 may identify a plurality of devices associated with the meeting. The absence or presence may comprise an associated user's physical presence at the meeting location and/or electronic attendance, such as via a teleconference or webcam session. Detection of the devices may take numerous forms, such as whether the devices are logged into a particular server, network, and/or wireless router/hotspot, whether the user is logged into an application associated with the meeting (e.g., a classroom or conferencing application), whether the device has registered and/or been identified via a communication signal such as radio frequency identification (RFID), wireless networking, Bluetooth, and/or near-field communication (NFC) signal, and/or whether the device has submitted a code associated with the meeting.
  • For example, a professor may have a code written on a blackboard associated with the day's lecture that the students may submit via a web page, mobile application, SMS, e-mail, and/or any other communication medium. For another example, each attendee may tap their device against an RFID or NFC reader as they enter the meeting location. For yet another example, devices within a geo-fence associated with the meeting location may be polled, such as over a wireless network, for identifying information. As a further example, user device 100 may create an ad-hoc network, such as via 802.11 and/or Bluetooth, to which attendee devices may connect and identify themselves and/or be identified by user device 100. In some embodiments, devices may be detected at different times throughout the meeting's duration to determine whether any devices arrived late and/or left early.
  • From stage 315, method 300 may advance to stage 320 where user device 100 may correlate the identified devices to attendees. For example, devices may comprise uniquely identifying information such as serial numbers, text names, MAC and/or IP addresses, assigned identifier numbers and/or strings, RFID chip codes, etc. For another example, the devices may submit identification information by transmitting an identify certificate and/or having the user fill in a form via an application and/or web page.
  • From stage 320, method 300 may advance to stage 325 where user device 100 may create an attendance log. The log may be stored on user device 100 and/or transmitted to a network location such as file server 210 and/or compliance server 220. The log may comprise identification information for each device, an identity of a correlated user, and/or the absence of any devices/users expected to be in attendance. The log may also comprise information about any devices present that were not identified and/or correlated with a known user. The log may also comprise information about any devices that arrived late or departed early.
  • In some embodiments, the log may indicate whether the correlated identity is strongly trusted, such as where each device submits an authenticated identity certificate requiring each attendee to enter an individually identifying characteristic such as a passcode and/or biometric data, weakly trusted, such as where each device comprises a unique hardware identifier, and/or untrusted, such as where the identity correlation comes from data submitted by the user e.g., via a web page form. In some embodiments, the log may comprise a list of all invited and/or expected attendees and whether an associated device was absent from the meeting. An interface for a meeting organizer (e.g., a class professor) may be provided to allow for manual entries to the log, such as for students who forgot to bring their device.
  • From stage 325, method 300 may advance to stage 330 where user device 100 may identify any discrepancies between the identified devices and the correlated users. For example, user device 100 may receive an image of the attendees at the meeting and perform a count of the number of attendees to determine whether there are more devices than attendees, or vice versa. The attendee devices may also be triangulated within the meeting location to determine whether one user may be carrying more than one device. For another example, some and/or all of the devices may be equipped with biometric sensors to verify that each device is associated with a unique and/or authorized user. For yet another example, devices equipped with microphones may be able to capture voices in attendance at the meeting. The voices may be used to provide a count of individuals at the meeting and/or to identify the individuals present. Any discrepancies may be logged as described above with respect to stage 325.
  • From stage 330, method 300 may advance to stage 335 where user device 100 may prepare an attendance report. For example, the log may be used to generate a list of all attendees present at the meeting. Logs may also be combined into reports, such as by providing a teacher or school principal an overview of all students who were absent or late to a class over a particular time period such as a day, week, month, term, semester, and/or year. Method 300 may then end at stage 350.
  • An embodiment consistent with the disclosure may comprise a system for providing attendance tracking via device presence. The system may comprise a memory storage and a processing unit coupled to the memory storage. The processing unit may be operative to determine that a meeting has begun, identify a plurality of mobile devices present at the meeting, and log the attendance of a plurality of attendees based on the presence of each of the identified plurality of mobile devices. The processing unit may be further operative to compare the identified plurality of mobile devices to a list of expected attendees, determine whether a mobile device associated with at least one of the expected attendees is not present at the meeting, and, if so, log the at least one of the expected attendees as absent. Identifying the plurality of mobile devices may comprise, for example, identifying devices present within a configured geographic area receiving a communication and/or verification signal from each of the plurality of mobile devices. The processing unit may be further operative to receive a count of the plurality of attendees, determine whether the count of the plurality of attendees differs from a count of the plurality of identified mobile devices, and, if so, include the difference between the count of the plurality of attendees and the count of the plurality of identified mobile devices in the attendance report.
  • Another embodiment consistent with the disclosure may comprise a system for providing attendance tracking via device presence. The system may comprise a memory storage and a processing unit coupled to the memory storage. The processing unit may be operative to identify a plurality of devices present at a meeting, identify a number of attendees present at the meeting, and prepare an attendance report for the meeting comprising a correlation between the plurality of devices present at the meeting location and the number of attendees present at the meeting location. The processing unit may be operative to receive a count of the number of attendees from an organizer of the meeting and/or to receive a digital image of a location of the meeting and analyze the digital image to count the number of attendees present at the meeting. The processing unit may be further operative to determine whether the count of the number of attendees differs from a count of the plurality of devices and identify at least one discrepancy between at least one of the plurality of devices and at least one of the attendees. Being operative to identify the at least one discrepancy between the at least one of the plurality of devices and the at least one of the attendees may comprise the processing unit being operative to verify each of the attendees present at the meeting according to an authentication and compare each of the verified attendees to a profile associated with each of the plurality of devices. For example, each device may have an identity profile and/or contact record installed identifying the user. The profile may also comprise device and/or user specific identifying information such as an identity certificate.
  • Yet another embodiment consistent with the disclosure may comprise a system for providing attendance tracking via device presence. The system may comprise a memory storage and a processing unit coupled to the memory storage. The processing unit may be operative to identify a plurality of registered devices present at a meeting, identify a plurality of attendees present at the meeting, and provide an attendance report for the meeting comprising a correlation between the plurality of registered devices present at the meeting location and the number of attendees present at the meeting location. The processing unit may be further operative to receive a plurality of authentications associated with the plurality of attendees, associate the plurality of authentications with at least some of the plurality of attendees, and determine whether at least one of the plurality of authentications is not associated with at least one of the plurality of attendees. The plurality of authentications may comprise, for example a login, a password, a meeting code, a fingerprint, a retina scan, a voiceprint, biometric data, an identity certificate, and an image.
  • The embodiments and functionalities described herein may operate via a multitude of computing systems, including wired and wireless computing systems, mobile computing systems (e.g., mobile telephones, tablet or slate type computers, laptop computers, etc.). In addition, the embodiments and functionalities described herein may operate over distributed systems, where application functionality, memory, data storage and retrieval and various processing functions may be operated remotely from each other over a distributed computing network, such as the Internet or an intranet. User interfaces and information of various types may be displayed via on-board computing device displays or via remote display units associated with one or more computing devices. For example user interfaces and information of various types may be displayed and interacted with on a wall surface onto which user interfaces and information of various types are projected. Interaction with the multitude of computing systems with which embodiments of this disclosure may be practiced include, keystroke entry, touch screen entry, voice or other audio entry, gesture entry where an associated computing device is equipped with detection (e.g., camera) functionality for capturing and interpreting user gestures for controlling the functionality of the computing device, and the like. The Figures above and their associated descriptions provide a discussion of a variety of operating environments in which embodiments of this disclosure may be practiced. However, the devices and systems illustrated and discussed with respect to the Figures are for purposes of example and illustration and are not limiting of a vast number of computing device configurations that may be utilized for practicing embodiments of this disclosure as described herein.
  • The term computer readable media as used herein may include computer storage media. Computer storage media may include volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information, such as computer readable instructions, data structures, program modules, or other data. System memory, removable storage, and non-removable storage are all computer storage media examples (i.e., memory storage.) Computer storage media may include, but is not limited to, RAM, ROM, electrically erasable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store.
  • The term computer readable media as used herein may also include communication media. Communication media may be embodied by computer readable instructions, data structures, program modules, or other data in a modulated data signal, such as a carrier wave or other transport mechanism, and includes any information delivery media. The term “modulated data signal” may describe a signal that has one or more characteristics set or changed in such a manner as to encode information in the signal. By way of example, and not limitation, communication media may include wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, radio frequency (RF), infrared, and other wireless media.
  • A number of applications and data files may be used to perform processes and/or methods as described above. The aforementioned processes are examples, and a processing unit may perform other processes. Other programming modules that may be used in accordance with embodiments of this disclosure may include electronic mail, calendar, and contacts applications, data processing applications, word processing applications, spreadsheet applications, database applications, slide presentation applications, drawing or computer-aided application programs, etc.
  • Generally, consistent with embodiments of this disclosure, program modules may include routines, programs, components, data structures, and other types of structures that may perform particular tasks or that may implement particular abstract data types. Moreover, embodiments of the disclosure may be practiced with other computer system configurations, including hand-held devices, multiprocessor systems, microprocessor-based or programmable consumer electronics, minicomputers, mainframe computers, and the like. Embodiments of this disclosure may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote memory storage devices.
  • Furthermore, embodiments of this disclosure may be practiced in an electrical circuit comprising discrete electronic elements, packaged or integrated electronic chips containing logic gates, a circuit utilizing a microprocessor, or on a single chip containing electronic elements or microprocessors. Embodiments of this disclosure may also be practiced using other technologies capable of performing logical operations such as, for example, AND, OR, and NOT, including but not limited to mechanical, optical, fluidic, and quantum technologies. In addition, embodiments of the disclosure may be practiced within a general-purpose computer or in any other circuits or systems.
  • Embodiments of this disclosure may, for example, be implemented as a computer process and/or method, a computing system, an apparatus, device, or appliance, and/or as an article of manufacture, such as a computer program product or computer readable media. The computer program product may be a computer storage media readable by a computer system and encoding a computer program of instructions for executing a computer process. The computer program product may also be a propagated signal on a carrier readable by a computing system and encoding a computer program of instructions for executing a computer process. Accordingly, the present disclosure may be embodied in hardware and/or in software (including firmware, resident software, micro-code, etc.). In other words, embodiments of the present disclosure may take the form of a computer program product on a computer-usable or computer-readable storage medium having computer-usable or computer-readable program code embodied in the medium for use by or in connection with an instruction execution system. A computer-usable or computer-readable medium may be any medium that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.
  • The computer-usable or computer-readable medium may be, for example but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. More specific computer-readable medium examples (a non-exhaustive list), the computer-readable medium may include the following: an electrical connection having one or more wires, a portable computer diskette, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), an optical fiber, and a portable compact disc read-only memory (CD-ROM). Note that the computer-usable or computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted, or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
  • Embodiments of this disclosure may be practiced via a system-on-a-chip (SOC) where each and/or many of the elements described above may be integrated onto a single integrated circuit. Such an SOC device may include one or more processing units, graphics units, communications units, system virtualization units and various application functionalities, all of which may be integrated (or “burned”) onto the chip substrate as a single integrated circuit. When operating via an SOC, the functionality, described herein, with respect to training and/or interacting with any element may operate via application-specific logic integrated with other components of the computing device/system on the single integrated circuit (chip).
  • Embodiments of this disclosure are described above with reference to block diagrams and/or operational illustrations of methods, systems, and computer program products according to embodiments of the disclosure. The functions/acts noted in the blocks may occur out of the order as shown in any flowchart. For example, two blocks shown in succession may in fact be executed substantially concurrently or the blocks may sometimes be executed in the reverse order, depending upon the functionality/acts involved.
  • While certain embodiments have been described, other embodiments may exist. Furthermore, although embodiments of the present disclosure have been described as being associated with data stored in memory and other storage mediums, data can also be stored on or read from other types of computer-readable media, such as secondary storage devices, like hard disks, floppy disks, or a CD-ROM, a carrier wave from the Internet, or other forms of RAM or ROM. Further, the disclosed methods' stages may be modified in any manner, including by reordering stages and/or inserting or deleting stages, without departing from the disclosure.
  • Embodiments of the present disclosure, for example, are described above with reference to block diagrams and/or operational illustrations of methods, systems, and computer program products according to embodiments of the disclosure. The functions/acts noted in the blocks may occur out of the order as shown in any flowchart. For example, two blocks shown in succession may in fact be executed substantially concurrently or the blocks may sometimes be executed in the reverse order, depending upon the functionality/acts involved.
  • While certain embodiments of the disclosure have been described, other embodiments may exist. Furthermore, although embodiments of the present disclosure have been described as being associated with data stored in memory and other storage mediums, data can also be stored on or read from other types of computer-readable media, such as secondary storage devices, like hard disks, floppy disks, or a CD-ROM, a carrier wave from the Internet, or other forms of RAM or ROM. Further, the disclosed methods' stages may be modified in any manner, including by reordering stages and/or inserting or deleting stages, without departing from the disclosure.
  • All rights including copyrights in any code included herein are vested in and the property of the Assignee. The Assignee retains and reserves all rights in the code included herein, and grants permission to reproduce the material only in connection with reproduction of the granted patent and for no other purpose.
  • While the specification includes examples, the disclosure's scope is indicated by the following claims. Furthermore, while the specification has been described in language specific to structural features and/or methodological acts, the claims are not limited to the features or acts described above. Rather, the specific features and acts described above are disclosed as example for embodiments of the disclosure.

Claims (21)

1-20. (canceled)
21. A method comprising:
defining a geographical area associated with a venue, the geographical area comprising an area within which presence of a respective mobile device from a plurality of mobile devices identifies presence at the venue;
receiving a communication signal from the respective mobile device in response to a query;
correlating the respective mobile device that is present at the venue with at least one user;
creating an attendance log based at least in part on the communication signal received from the respective mobile device; and
authorizing communication of electronic content to the respective mobile device.
22. The method of claim 21, wherein the communication signal comprises a wireless network signal received at a wireless network transceiver associated with a location of the venue.
23. The method of claim 21, further comprising obtaining, for the respective mobile device, a global positioning system (GPS) location associated with the respective mobile device and determining that the respective mobile device is within the geographical area.
24. The method of claim 21, further comprising:
determining whether a discrepancy exists between a number of expected attendees and a number of the plurality of mobile devices; and
recording the discrepancy in the attendance log in response to determining that the discrepancy exists.
25. The method of claim 21, wherein the communication signal comprises a near-field communications (NFC) signal received at an NFC receiver associated with a location of the venue.
26. The method of claim 21, wherein the communication signal comprises a biometric identification associated with the at least one user.
27. The method of claim 21, wherein receiving the communication signal from the respective mobile device comprises receiving a verification signal from an application executed by the respective mobile device.
28. The method of claim 27, wherein the verification signal comprises a venue identifier.
29. A system comprising:
at least one computing device; and
a plurality of computer instructions executable by the at least one computing device, wherein when executed, cause the at least one computing device to at least:
define a location of a meeting comprising an area within which presence of a respective mobile device from a plurality of mobile devices identifies presence at the meeting;
receive a communication signal from the respective mobile device in response to a query;
generate a meeting attendance report comprising a number of the plurality of mobile devices present at the location of the meeting based at least in part upon the communication signal; and
authorize, in response to determining that a number of the plurality of mobile devices present at the location of the meeting correlates with a number of authorized attendees, communication of electronic content to the respective mobile device.
30. The system of claim 29, wherein the number of authorized attendees at the meeting is identified by obtaining at least one digital image of the location of the meeting and performing an image analysis on the at least one digital image.
31. The system of claim 30, wherein a result of the image analysis comprises a number of attendees appearing within the at least one digital image.
32. The system of claim 31, wherein the plurality of computer instructions are further configured to cause the computing device to at least determine whether a discrepancy exists between the number of attendees appearing within the at least one digital image and the number of the plurality of mobile devices.
33. The system of claim 29, wherein the plurality of computer instructions are further configured to cause the computing device to at least:
create an ad-hoc network associated with the meeting;
determine, based upon the communication signal, whether the respective mobile device is connected to the ad-hoc network; and
transmit the electronic content to the respective mobile device in response to a determination that the at least one of the respective mobile device is connected to the ad-hoc network.
34. The system of claim 29, wherein the communication signal comprises a wireless network signal at a wireless network transceiver associated with the location of the meeting.
35. The system of claim 29, wherein the area corresponds to a geo-fence associated with the location of the meeting.
36. A non-transitory computer-readable medium having a plurality of computer instructions executable by at least one computing device wherein, when executed, cause the at least one computing device to:
define a geographical area associated with a meeting, the geographical area comprising an area within which presence of a respective mobile device from a plurality of mobile devices identifies presence at the meeting;
receive a communication signal from the respective mobile device in response to a query;
correlate the respective mobile device that is present at the meeting with at least one user;
generate an attendance log based at least in part on the communication signal received from the respective mobile device; and
authorize communication of electronic content to the respective mobile device.
37. The non-transitory computer-readable medium of claim 36, wherein the plurality of computer instructions further cause the at least one computing device to:
receive a plurality of authentications obtained in response to a plurality of requests to authenticate the respective mobile device;
compare a number of the plurality of authentications to a number of expected attendees in the attendance log; and
authorize communication of the electronic content in response to a determination that the number of the plurality of authentications corresponds to the number of expected attendees in the attendance log.
38. The non-transitory computer-readable medium of claim 37, wherein the plurality of authentications comprises at least one of the following: a login, a password, a meeting code, a fingerprint, an identity certificate, a retina scan, a voiceprint, or an image.
39. The non-transitory computer-readable medium of claim 36, wherein the communication signal is received in response to tapping the respective mobile device against an RFID reader located within the geographical area.
40. The non-transitory computer-readable medium of claim 36, wherein the plurality of computer instructions further cause the at least one computing device to detect that the respective mobile device is connected to a particular network before authorizing communication of the electronic content to the respective mobile device.
US14/838,444 2013-04-26 2015-08-28 Attendance tracking via device presence Active 2035-07-11 US10402789B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/838,444 US10402789B2 (en) 2013-04-26 2015-08-28 Attendance tracking via device presence

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/871,014 US9123031B2 (en) 2013-04-26 2013-04-26 Attendance tracking via device presence
US14/838,444 US10402789B2 (en) 2013-04-26 2015-08-28 Attendance tracking via device presence

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US13/871,014 Continuation US9123031B2 (en) 2013-04-26 2013-04-26 Attendance tracking via device presence

Publications (2)

Publication Number Publication Date
US20150371194A1 true US20150371194A1 (en) 2015-12-24
US10402789B2 US10402789B2 (en) 2019-09-03

Family

ID=51790081

Family Applications (2)

Application Number Title Priority Date Filing Date
US13/871,014 Active US9123031B2 (en) 2013-04-26 2013-04-26 Attendance tracking via device presence
US14/838,444 Active 2035-07-11 US10402789B2 (en) 2013-04-26 2015-08-28 Attendance tracking via device presence

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US13/871,014 Active US9123031B2 (en) 2013-04-26 2013-04-26 Attendance tracking via device presence

Country Status (1)

Country Link
US (2) US9123031B2 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170149981A1 (en) * 2014-08-26 2017-05-25 Taro OKUYAMA Manipulation system, communication terminal, communication system, method for manipulation, and recording medium
WO2017122029A1 (en) * 2016-01-15 2017-07-20 Peritempo Limited Monitoring system
US10360419B1 (en) 2018-01-15 2019-07-23 Universal City Studios Llc Interactive systems and methods with tracking devices
US10537803B2 (en) 2018-01-18 2020-01-21 Universal City Studios Llc Interactive gaming system
US10603564B2 (en) 2018-01-03 2020-03-31 Universal City Studios Llc Interactive component for an amusement park
US10614271B2 (en) 2018-01-15 2020-04-07 Universal City Studios Llc Interactive systems and methods
US10653957B2 (en) 2017-12-06 2020-05-19 Universal City Studios Llc Interactive video game system
US10699084B2 (en) 2018-01-15 2020-06-30 Universal City Studios Llc Local interaction systems and methods
US10818152B2 (en) 2018-01-15 2020-10-27 Universal City Studios Llc Interactive systems and methods with feedback devices
US10846967B2 (en) 2017-12-13 2020-11-24 Universal City Studio LLC Systems and methods for threshold detection of a wireless device
US10845975B2 (en) 2018-03-29 2020-11-24 Universal City Studios Llc Interactive animated character head systems and methods
US10916059B2 (en) 2017-12-06 2021-02-09 Universal City Studios Llc Interactive video game system having an augmented virtual representation
US10970725B2 (en) 2017-11-29 2021-04-06 Universal Studios LLC System and method for crowd management and maintenance operations

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150120362A1 (en) * 2013-10-31 2015-04-30 Core Principle, Inc. System and method for monitoring class attendance
US9021569B1 (en) * 2014-01-21 2015-04-28 Avaya Inc. Wireless guest access
US9998914B2 (en) 2014-04-16 2018-06-12 Jamf Software, Llc Using a mobile device to restrict focus and perform operations at another mobile device
US9647897B2 (en) 2014-08-20 2017-05-09 Jamf Software, Llc Dynamic grouping of managed devices
US20160253629A1 (en) * 2015-02-26 2016-09-01 Salesforce.Com, Inc. Meeting initiation based on physical proximity
CN105957170B (en) * 2016-04-20 2018-07-24 广州市贺氏办公设备有限公司 A kind of intelligent Checking on Work Attendance management method and system based on cloud computing
US9710980B1 (en) * 2016-05-20 2017-07-18 Nasser Alzahrani Biometric attendance tracking system and method using mobile devices
CN105957176A (en) * 2016-06-30 2016-09-21 浙江中博信息工程有限公司 Two-dimensional code-based attendance registering equipment and registering method
US20180012190A1 (en) * 2016-07-06 2018-01-11 International Business Machines Corporation Automatic inference of meeting attendance
US10628901B1 (en) * 2016-09-23 2020-04-21 Accenture Global Solutions Limited Information management system for connected learning centers
US10276169B2 (en) * 2017-01-03 2019-04-30 Lenovo (Singapore) Pte. Ltd. Speaker recognition optimization
CN107358667A (en) * 2017-05-23 2017-11-17 合肥众耀信息科技有限公司 A kind of Work attendance management system for meeting signature
CN107590871A (en) * 2017-09-09 2018-01-16 安徽省未来博学信息技术有限公司 A kind of network segmentation work attendance supervisory systems
US10862988B2 (en) 2017-12-18 2020-12-08 The Chinese University Of Hong Kong On-demand real-time sensor data distribution system
US10433349B2 (en) * 2018-01-23 2019-10-01 Motorola Mobility Llc Exchanging position and session data responsive to trigger events
US10789796B1 (en) 2019-06-24 2020-09-29 Sufian Munir Inc Priority-based, facial recognition-assisted attendance determination and validation system
CN111680649B (en) * 2020-06-12 2023-10-24 杭州海康威视数字技术股份有限公司 Method and device for detecting presence personnel and data processing device

Family Cites Families (131)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6748318B1 (en) 1993-05-18 2004-06-08 Arrivalstar, Inc. Advanced notification systems and methods utilizing a computer network
US6618668B1 (en) 2000-04-26 2003-09-09 Arrivalstar, Inc. System and method for obtaining vehicle schedule information in an advance notification system
US6278936B1 (en) 1993-05-18 2001-08-21 Global Research Systems, Inc. System and method for an advance notification system for monitoring and reporting proximity of a vehicle
US6226622B1 (en) 1995-11-27 2001-05-01 Alan James Dabbiere Methods and devices utilizing a GPS tracking system
US7287271B1 (en) 1997-04-08 2007-10-23 Visto Corporation System and method for enabling secure access to services in a computer network
US6085192A (en) 1997-04-11 2000-07-04 Roampage, Inc. System and method for securely synchronizing multiple copies of a workspace element in a network
US20060195595A1 (en) 2003-12-19 2006-08-31 Mendez Daniel J System and method for globally and securely accessing unified information in a computer network
US6708221B1 (en) 1996-12-13 2004-03-16 Visto Corporation System and method for globally and securely accessing unified information in a computer network
US6023708A (en) 1997-05-29 2000-02-08 Visto Corporation System and method for using a global translator to synchronize workspace elements across a network
US6131116A (en) 1996-12-13 2000-10-10 Visto Corporation System and method for globally accessing computer services
US6766454B1 (en) 1997-04-08 2004-07-20 Visto Corporation System and method for using an authentication applet to identify and authenticate a user in a computer network
US6151606A (en) 1998-01-16 2000-11-21 Visto Corporation System and method for using a workspace data manager to access, manipulate and synchronize network data
US20030110084A1 (en) 1998-03-04 2003-06-12 Martin Forest Eberhard Secure content distribution system
US7792297B1 (en) 1998-03-31 2010-09-07 Piccionelli Greg A System and process for limiting distribution of information on a communication network based on geographic location
US6779118B1 (en) 1998-05-04 2004-08-17 Auriq Systems, Inc. User specific automatic data redirection system
US6233341B1 (en) 1998-05-19 2001-05-15 Visto Corporation System and method for installing and using a temporary certificate at a remote site
US6131096A (en) 1998-10-05 2000-10-10 Visto Corporation System and method for updating a remote database in a network
US7373517B1 (en) 1999-08-19 2008-05-13 Visto Corporation System and method for encrypting and decrypting files
US6560772B1 (en) 1999-10-15 2003-05-06 International Business Machines Corporation Method, system, and program for accessing data in different environments
US7363361B2 (en) 2000-08-18 2008-04-22 Akamai Technologies, Inc. Secure content delivery system
WO2001046833A2 (en) 1999-12-23 2001-06-28 Logistics.Com, Inc. Bid positioning system
US7739334B1 (en) 2000-03-17 2010-06-15 Visto Corporation System and method for automatically forwarding email and email events via a computer network to a server computer
US20020013721A1 (en) 2000-05-22 2002-01-31 Alan Dabbiere System, method and apparatus for integrated supply chain management
US7225231B2 (en) 2000-09-20 2007-05-29 Visto Corporation System and method for transmitting workspace elements across a network
AU2002213430A1 (en) 2000-09-28 2002-04-08 Ipdev Co. Method for simplified one-touch ordering of goods and services from a wired or wireless phone or terminal
US7660902B2 (en) 2000-11-20 2010-02-09 Rsa Security, Inc. Dynamic file access control and management
US7702785B2 (en) 2001-01-31 2010-04-20 International Business Machines Corporation Methods, systems and computer program products for selectively allowing users of a multi-user system access to network resources
US7603703B2 (en) 2001-04-12 2009-10-13 International Business Machines Corporation Method and system for controlled distribution of application code and content data within a computer network
US20030187798A1 (en) 2001-04-16 2003-10-02 Mckinley Tyler J. Digital watermarking methods, programs and apparatus
US7284045B1 (en) 2001-06-01 2007-10-16 Visto Corporation Method and system for determining information to access an electronic mail account
US7228383B2 (en) 2001-06-01 2007-06-05 Visto Corporation System and method for progressive and hierarchical caching
US7444375B2 (en) 2001-06-19 2008-10-28 Visto Corporation Interactive voice and text message system
US7064688B2 (en) 2001-07-09 2006-06-20 Good Technology, Inc. System and method for compressing data on a bandwidth-limited network
US20030009595A1 (en) 2001-07-09 2003-01-09 Roger Collins System and method for compressing data using field-based code word generation
EP1451718B1 (en) 2001-10-23 2012-08-08 Beechwood Limited Partnership System and method for merging remote and local data in a single user interface
JP2005509979A (en) 2001-11-15 2005-04-14 ヴィスト・コーポレーション Asynchronous synchronization system and method
US6741232B1 (en) 2002-01-23 2004-05-25 Good Technology, Inc. User interface for a data processing apparatus
US7606938B2 (en) 2002-03-01 2009-10-20 Enterasys Networks, Inc. Verified device locations in a data network
US8094591B1 (en) 2002-03-19 2012-01-10 Good Technology, Inc. Data carrier detector for a packet-switched communication network
US7788382B1 (en) 2002-03-26 2010-08-31 Good Technology, Inc. Server initiated synchronization
US7310535B1 (en) 2002-03-29 2007-12-18 Good Technology, Inc. Apparatus and method for reducing power consumption in a wireless device
US7447506B1 (en) 2002-03-29 2008-11-04 Good Technology, Inc. Apparatus and method for reducing network congestion
US6726106B1 (en) 2002-04-02 2004-04-27 Good Technology, Inc. Power management and device illumination mechanisms for a personal digital assistant
US7447799B2 (en) 2002-04-24 2008-11-04 Good Technology, Inc. System and method for automatically updating a wireless device
US20030204716A1 (en) 2002-04-24 2003-10-30 Rockwood Troy Dean System and methods for digital content distribution
US6727856B1 (en) 2002-06-06 2004-04-27 Good Technology, Inc. Antenna system for a wireless device
US7032181B1 (en) 2002-06-18 2006-04-18 Good Technology, Inc. Optimized user interface for small screen devices
CA2391717A1 (en) 2002-06-26 2003-12-26 Ibm Canada Limited-Ibm Canada Limitee Transferring data and storing metadata across a network
JP4612416B2 (en) 2002-08-09 2011-01-12 ヴィスト・コーポレーション System and method for preventing access to data on compromised remote devices
US7822628B2 (en) * 2002-09-04 2010-10-26 Advanced Health Media, Llc System and method for a planner
US7437752B2 (en) 2002-09-23 2008-10-14 Credant Technologies, Inc. Client architecture for portable device with security policies
US7665118B2 (en) 2002-09-23 2010-02-16 Credant Technologies, Inc. Server, computer memory, and method to support security policy maintenance and distribution
US20060190984A1 (en) 2002-09-23 2006-08-24 Credant Technologies, Inc. Gatekeeper architecture/features to support security policy maintenance and distribution
US7665125B2 (en) 2002-09-23 2010-02-16 Heard Robert W System and method for distribution of security policies for mobile devices
US7308703B2 (en) 2002-12-18 2007-12-11 Novell, Inc. Protection of data accessible by a mobile device
US7353533B2 (en) 2002-12-18 2008-04-01 Novell, Inc. Administration of protection of data accessible by a mobile device
US20060095376A1 (en) * 2002-12-20 2006-05-04 Arthur Mitchell Virtual meetings
EP2325743B1 (en) 2003-01-31 2012-12-19 Good Technology Corporation Asynchronous real-time retrieval of data
US7203959B2 (en) 2003-03-14 2007-04-10 Symantec Corporation Stream scanning through network proxy servers
US6995749B2 (en) 2003-03-28 2006-02-07 Good Technology, Inc. Auto font magnification mechanism
GB0308991D0 (en) 2003-04-17 2003-05-28 Psion Digital Ltd A data access replication or communication system comprising a distributed software application
US7275073B2 (en) 2003-05-07 2007-09-25 Good Technology, Inc. System and method for notifying mobile devices based on device type and network capabilities
US7890091B2 (en) 2003-05-08 2011-02-15 Good Technology, Inc. Collaborative data and intelligent synchronization for mobile devices
US20040224703A1 (en) 2003-05-09 2004-11-11 Takaki Steven M. Method and system for enhancing venue participation by venue participants
US7840631B2 (en) 2003-05-09 2010-11-23 Good Technology, Inc. Multimedia control with one-click device selection
US7184801B2 (en) 2003-05-12 2007-02-27 Good Technology, Inc. Mobile application builder
US7515717B2 (en) 2003-07-31 2009-04-07 International Business Machines Corporation Security containers for document components
US7735122B1 (en) 2003-08-29 2010-06-08 Novell, Inc. Credential mapping
US20050102536A1 (en) 2003-10-10 2005-05-12 Bea Systems, Inc. Dynamically configurable distributed security system
US7421741B2 (en) 2003-10-20 2008-09-02 Phillips Ii Eugene B Securing digital content system and method
US7039394B2 (en) 2003-11-25 2006-05-02 Good Technology, Inc. Communication system and method for compressing information sent by a communication device to a target portable communication device
JP4118800B2 (en) * 2003-12-26 2008-07-16 ソフトバンクモバイル株式会社 Presence display system and gateway device
AU2005223680B2 (en) 2004-03-18 2011-09-01 Manhattan Associates, Inc. Transportation management system and method for shipment planning optimization
US7475152B2 (en) 2004-09-20 2009-01-06 International Business Machines Corporation Approach to provide self-protection function to web content at client side
US7620001B2 (en) 2004-10-13 2009-11-17 Good Technology, Inc. Communication system and method with mobile devices
US7064668B2 (en) 2004-10-25 2006-06-20 The Boeing Company Reducing electromagnetic interference in radio frequency identification applications
US8001082B1 (en) 2004-10-28 2011-08-16 Good Technology, Inc. System and method of data security in synchronizing data with a wireless device
US7970386B2 (en) 2005-06-03 2011-06-28 Good Technology, Inc. System and method for monitoring and maintaining a wireless device
US7590403B1 (en) 2005-06-07 2009-09-15 Good Technology, Inc. Wireless device dormancy override
WO2007053439A2 (en) * 2005-10-28 2007-05-10 Ace Ideas, Llc Behavior monitoring and reinforcement system and method
US20070136492A1 (en) 2005-12-08 2007-06-14 Good Technology, Inc. Method and system for compressing/decompressing data for communication with wireless devices
US8006289B2 (en) 2005-12-16 2011-08-23 International Business Machines Corporation Method and system for extending authentication methods
US8621549B2 (en) 2005-12-29 2013-12-31 Nextlabs, Inc. Enforcing control policies in an information management system
US7702322B1 (en) 2006-02-27 2010-04-20 Good Technology, Llc Method and system for distributing and updating software in wireless devices
US7620392B1 (en) 2006-02-27 2009-11-17 Good Technology, Inc. Method and system for distributing and updating software in wireless devices
US7917641B2 (en) 2006-03-14 2011-03-29 Tangoe, Inc. Apparatus and method for provisioning wireless data communication devices
US9489422B2 (en) 2006-03-31 2016-11-08 Good Technology Corporation System and method for searching disparate datastores via a remote device
US20070255786A1 (en) * 2006-04-27 2007-11-01 Mock Von A Method and system for managing meetings using group calling
US8745227B2 (en) 2006-06-07 2014-06-03 Apple Inc. Distributed secure content delivery
US8046823B1 (en) 2006-10-03 2011-10-25 Stamps.Com Inc. Secure application bridge server
US8538028B2 (en) 2006-11-20 2013-09-17 Toposis Corporation System and method for secure electronic communication services
EP2126713A2 (en) 2007-02-19 2009-12-02 Ondeego, Inc. Methods and system to create applications and distribute applications to a remote device
US8060074B2 (en) 2007-07-30 2011-11-15 Mobile Iron, Inc. Virtual instance architecture for mobile device management systems
EP2218015A4 (en) 2007-11-05 2012-08-08 Visto Corp Service management system for providing service related message prioritization in a mobile client
US9185554B2 (en) 2008-02-15 2015-11-10 Appcentral, Inc. System and methods to store, retrieve, manage, augment and monitor applications on appliances
WO2009129337A1 (en) 2008-04-15 2009-10-22 Problem Resolution Enterprise, Llc Method and process for registering a device to verify transactions
US8352296B2 (en) * 2008-04-18 2013-01-08 Microsoft Corporation Managing real time meeting room status
US8910255B2 (en) 2008-05-27 2014-12-09 Microsoft Corporation Authentication for distributed secure content management system
US8099332B2 (en) 2008-06-06 2012-01-17 Apple Inc. User interface for application management for a mobile device
US8763071B2 (en) 2008-07-24 2014-06-24 Zscaler, Inc. Systems and methods for mobile application security classification and enforcement
US20100037151A1 (en) * 2008-08-08 2010-02-11 Ginger Ackerman Multi-media conferencing system
WO2010028194A1 (en) 2008-09-05 2010-03-11 Tim Collins System, apparatus and associated methodology for enriching contact of a remote client
US8260320B2 (en) 2008-11-13 2012-09-04 Apple Inc. Location specific content
US8909925B2 (en) 2008-11-17 2014-12-09 Prakash Baskaran System to secure electronic content, enforce usage policies and provide configurable functionalities
US20100299152A1 (en) 2009-05-20 2010-11-25 Mobile Iron, Inc. Selective Management of Mobile Devices in an Enterprise Environment
US8695058B2 (en) 2009-05-20 2014-04-08 Mobile Iron, Inc. Selective management of mobile device data in an enterprise environment
US8898748B2 (en) 2009-05-21 2014-11-25 Mobile Iron, Inc. Remote verification for configuration updates
US8788676B2 (en) * 2009-05-22 2014-07-22 Motorola Mobility Llc Method and system for controlling data transmission to or from a mobile device
US20100299362A1 (en) 2009-05-24 2010-11-25 Roger Frederick Osmond Method for controlling access to data containers in a computer system
US20100317371A1 (en) * 2009-06-12 2010-12-16 Westerinen William J Context-based interaction model for mobile devices
US20110014929A1 (en) * 2009-07-20 2011-01-20 Convene, LLC Location specific streaming of content
US8984657B2 (en) 2009-09-08 2015-03-17 Appcentral, Inc. System and method for remote management of applications downloaded to a personal portable wireless appliance
JP5370131B2 (en) 2009-12-22 2013-12-18 セイコーエプソン株式会社 Image display apparatus and control method
US20110167357A1 (en) * 2010-01-05 2011-07-07 Todd Benjamin Scenario-Based Content Organization and Retrieval
US9251506B2 (en) * 2010-01-05 2016-02-02 Apple Inc. User interfaces for content categorization and retrieval
US8825732B2 (en) 2010-02-15 2014-09-02 Unwired Planet, Llc Scripting/proxy systems, methods and circuit arrangements
US9135434B2 (en) 2010-04-19 2015-09-15 Appcentral, Inc. System and method for third party creation of applications for mobile appliances
US9350708B2 (en) 2010-06-01 2016-05-24 Good Technology Corporation System and method for providing secured access to services
US9558476B2 (en) 2010-07-01 2017-01-31 Good Technology Holdings Limited Method and device for editing workspace data objects
US9576068B2 (en) 2010-10-26 2017-02-21 Good Technology Holdings Limited Displaying selected portions of data sets on display devices
US8433620B2 (en) 2010-11-04 2013-04-30 Microsoft Corporation Application store tastemaker recommendations
US9495663B2 (en) * 2011-01-19 2016-11-15 Cisco Technology, Inc. Automatic meeting invitation based on proximity
US8566923B2 (en) 2011-02-01 2013-10-22 Rockwell Automation Technologies, Inc. Enhanced organization and automatic navigation of display screens facilitating automation control
CN103444163B (en) * 2011-02-05 2017-03-22 苹果公司 Method and apparatus for mobile location determination
US9165289B2 (en) * 2011-02-28 2015-10-20 Ricoh Company, Ltd. Electronic meeting management for mobile wireless devices with post meeting processing
US20130110565A1 (en) * 2011-04-25 2013-05-02 Transparency Sciences, Llc System, Method and Computer Program Product for Distributed User Activity Management
US20130148789A1 (en) * 2011-12-09 2013-06-13 Mitel Networks Corporation System facilitating meeting device interactions and methods thereof
US8713646B2 (en) 2011-12-09 2014-04-29 Erich Stuntebeck Controlling access to resources on a network
US9002370B2 (en) * 2012-06-20 2015-04-07 Palo Alto Research Center Incorporated Method and system for dynamic meeting detection using multiple physical features from mobile devices
US20140025546A1 (en) * 2012-07-23 2014-01-23 Teh Hon Seng Time attendance tracking method and system
US9723035B1 (en) * 2013-04-08 2017-08-01 Amazon Technologies, Inc. Real-time meeting attendance reporting

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170149981A1 (en) * 2014-08-26 2017-05-25 Taro OKUYAMA Manipulation system, communication terminal, communication system, method for manipulation, and recording medium
WO2017122029A1 (en) * 2016-01-15 2017-07-20 Peritempo Limited Monitoring system
US11694217B2 (en) 2017-11-29 2023-07-04 Universal City Studios Llc System and method for crowd management and maintenance operations
US10970725B2 (en) 2017-11-29 2021-04-06 Universal Studios LLC System and method for crowd management and maintenance operations
US10916059B2 (en) 2017-12-06 2021-02-09 Universal City Studios Llc Interactive video game system having an augmented virtual representation
US11682172B2 (en) 2017-12-06 2023-06-20 Universal City Studios Llc Interactive video game system having an augmented virtual representation
US10653957B2 (en) 2017-12-06 2020-05-19 Universal City Studios Llc Interactive video game system
US11400371B2 (en) 2017-12-06 2022-08-02 Universal City Studios Llc Interactive video game system
US10846967B2 (en) 2017-12-13 2020-11-24 Universal City Studio LLC Systems and methods for threshold detection of a wireless device
US10603564B2 (en) 2018-01-03 2020-03-31 Universal City Studios Llc Interactive component for an amusement park
US11130038B2 (en) 2018-01-03 2021-09-28 Universal City Studios Llc Interactive component for an amusement park
US10614271B2 (en) 2018-01-15 2020-04-07 Universal City Studios Llc Interactive systems and methods
US10839178B2 (en) 2018-01-15 2020-11-17 Universal City Studios Llc Interactive systems and methods with tracking devices
US10818152B2 (en) 2018-01-15 2020-10-27 Universal City Studios Llc Interactive systems and methods with feedback devices
US11379678B2 (en) 2018-01-15 2022-07-05 Universal City Studios Llc Local interaction systems and methods
US11379679B2 (en) 2018-01-15 2022-07-05 Universal City Studios Llc Interactive systems and methods with tracking devices
US10699084B2 (en) 2018-01-15 2020-06-30 Universal City Studios Llc Local interaction systems and methods
US10360419B1 (en) 2018-01-15 2019-07-23 Universal City Studios Llc Interactive systems and methods with tracking devices
US10537803B2 (en) 2018-01-18 2020-01-21 Universal City Studios Llc Interactive gaming system
US10845975B2 (en) 2018-03-29 2020-11-24 Universal City Studios Llc Interactive animated character head systems and methods

Also Published As

Publication number Publication date
US9123031B2 (en) 2015-09-01
US10402789B2 (en) 2019-09-03
US20140324649A1 (en) 2014-10-30

Similar Documents

Publication Publication Date Title
US10402789B2 (en) Attendance tracking via device presence
US10824757B2 (en) Social media and data sharing controls
US20210158026A1 (en) Systems and Methods for Real-Time User Verification in Online Education
US10075849B2 (en) Secure distribution of electronic content
US20230328065A1 (en) Managing voice applications within a digital workspace
US11588855B2 (en) Policy approval layer
US11880477B2 (en) Time-based functionality restrictions
US10108808B2 (en) Data access sharing
US11050791B2 (en) Adaptive offline policy enforcement based on context
US9246918B2 (en) Secure application leveraging of web filter proxy services
CN109565640B (en) Secure private location-based services
US20230283811A1 (en) Systems and methods for a video sharing service within controlled environments
WO2019085184A1 (en) Conference blackboard-writing file management method and apparatus, and display apparatus and storage medium
US20140310772A1 (en) Location-based Functionality Restrictions
US11860918B1 (en) Virtual secure rooms
CN105187412B (en) A kind of login authentication method based on gesture identification, apparatus and system
US10735410B2 (en) Systems and methods for authenticating a user for access to a conference session by validating the user's location
CA2911023A1 (en) User profile database system
JP6154683B2 (en) Computer system
KR20110063025A (en) System for managing service user information, method for acquiring and managing of service user information
US11916921B2 (en) System for providing a secured connection during an online meeting
US20220179976A1 (en) Systems and methods for processing requests for access
US20220414204A1 (en) Systems for enhanced bilateral machine security
KR20200142449A (en) Mobile business card management system and method for exchanging multiparty business card
KR101269448B1 (en) Method for sharing file using virtual-room and device thereof

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STPP Information on status: patent application and granting procedure in general

Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT VERIFIED

STCF Information on status: patent grant

Free format text: PATENTED CASE

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4